CVE-2015-6835

critical

Description

The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.

References

http://php.net/ChangeLog-5.php

https://bugs.php.net/bug.php?id=70219

https://security.gentoo.org/glsa/201606-10

http://www.debian.org/security/2015/dsa-3358

http://www.securitytracker.com/id/1033548

Details

Source: Mitre, NVD

Published: 2016-05-16

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical